Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Microsoft March 2023 Patch Tuesday

Published: 2023-03-14

Last Updated: 2023-03-14 19:43:59 UTC

by Renato Marinho (Version: 1)

This month we got patches for 76 vulnerabilities. Of these, 9 are critical and 2 are already being exploited, according to Microsoft.

One of the exploited vulnerabilities is an elevation of privilege affecting Microsoft Outlook (CVE-2023-23397). According to the advisory, an attacker who successfully exploited this vulnerability could access a user's Net-NTLMv2 hash which could be used as a basis of an NTLM Relay attack against another service to authenticate as the user. The attacker could exploit this vulnerability by sending a specially crafted email that triggers automatically when it is retrieved and processed by the Outlook client. This could lead to exploitation BEFORE the email is viewed in the Preview Pane. The CVSS for this vulnerability is 9.8.

The second exploit vulnerability is a security feature bypass affecting Windows SmartScreen (CVE-2023-24880). According to the advisory, an attacker can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging. The CVSS for this vulnerability is 5.4.

There is another critical vulnerability worth mentioning which is Remote Code Execution (RCE) affecting HTTP Protocol Stack (CVE-2023-23392). A prerequisite for a server to be vulnerable is that the binding has HTTP/3 enabled and the server uses buffered I/O. HTTP/3 support for services is a new feature of Windows Server 2022. This vulnerability requires no user interaction, no privileges, and the attack complexity is low. The CVSS for this vulnerability is 9.8.

Read the full entry:

https://isc.sans.edu/diary/Microsoft+March+2023+Patch+Tuesday/29634/

Incoming Silicon Valley Bank Related Scams

Published: 2023-03-13

Last Updated: 2023-03-13 14:53:24 UTC

by Johannes Ullrich (Version: 1)

Any big news story tends to attract its set of scams. We have seen this happening for disasters, political events, and wars. So it isn't a big surprise that last week's failure of Silicon Valley Bank is starting to get some traction.

If you see any scams (phishing, malware...): Please let us know via our contact page or email (handlers - at - isc.sans.edu )

The failure of Silicon Valley Bank has some particularly enticing properties for scammers:

It involves a lot of money

Urgency: Many companies and individuals employed by companies have questions about how to pay urgent bills. Will my employer be able to make payroll? Is there anything I need to do right now?

Uncertainty: For many, it isn't clear how to communicate with SVB, what website to use, or what emails to expect (or where they will come from?)

All this is bound to result in some simple but also targeted scams.

You should expect some targeted scams if it is known that you or the company you work for banks with SVB. Most of the time, this information is more or less public. Expect not just email but also SMS or phone call scams.

Some of the legitimate offers may be indistinguishable from scams. People may offer loans or legal services to affected companies. As with natural disasters in the past, we also see law firms setting up dedicated pages to attract clients for an eventual lawsuit.

We do already see a little race to register SVB related domains

Read the full entry:

https://isc.sans.edu/diary/Incoming+Silicon+Valley+Bank+Related+Scams/29630/

Internet Storm Center Entries


IPFS phishing and the need for correctly set HTTP security headers (2023.03.15)

https://isc.sans.edu/diary/IPFS+phishing+and+the+need+for+correctly+set+HTTP+security+headers/29638/

AsynRAT Trojan - Bill Payment (Pago de la factura) (2023.03.12)

https://isc.sans.edu/diary/AsynRAT+Trojan+Bill+Payment+Pago+de+la+factura/29626/

Overview of a Mirai Payload Generator (2023.03.11)

https://isc.sans.edu/diary/Overview+of+a+Mirai+Payload+Generator/29624/

Multi-Technology Script Leading to Browser Hijacking (2023.03.10)

https://isc.sans.edu/diary/MultiTechnology+Script+Leading+to+Browser+Hijacking/29620/

Today I Learned .. a new thing about GREP (2023.03.09)

https://isc.sans.edu/diary/Today+I+Learned+a+new+thing+about+GREP/29618/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.


CVE-2023-21716 - Microsoft Word Remote Code Execution Vulnerability

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21716

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8398

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21716




CVE-2023-23397 - Microsoft Outlook Elevation of Privilege Vulnerability

CVSS Score: 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

** KEV since 2023-03-14 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23397

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23397




CVE-2023-24880 - Windows SmartScreen Security Feature Bypass Vulnerability

CVSS Score: 5.4 

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C

** KEV since 2023-03-14 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-24880

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24880




CVE-2023-23392 - HTTP Protocol Stack Remote Code Execution Vulnerability

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23392

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23392




CVE-2023-21708 - Remote Procedure Call Runtime Remote Code Execution Vulnerability

CVSS Score: 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C AtRiskScore 50

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-21708

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21708




CVE-2023-23415 - Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23415

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23415




CVE-2022-41328 - A improper limitation of a pathname to a restricted directory vulnerability ('path traversal') [CWE-22] in Fortinet FortiOS version 7.2.0 through 7.2.3, 7.0.0 through 7.0.9 and before 6.4.11 allows a privileged attacker to read and write files on the underlying Linux system via crafted CLI commands.

CVSS Score: 7.1 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

** KEV since 2023-03-14 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-41328

NVD References: https://fortiguard.com/psirt/FG-IR-22-369




CVE-2023-1017 - CERT/CC: CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege Vulnerability

CVSS Score: 8.8 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1017

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1017




CVE-2023-1018 - CERT/CC: CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege Vulnerability

CVSS Score: 8.8 

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1018

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-1018




CVE-2023-23752 - An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23752

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8402




CVE-2019-8720 - A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.

CVSS Score: 8.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

** KEV since 2022-05-23 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2019-8720

NVD References: https://bugzilla.redhat.com/show_bug.cgi?id=1876611

NVD References: https://webkitgtk.org/security/WSA-2019-0005.html



CVE-2022-3760 -  Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mia Technology Mia-Med.This issue affects Mia-Med: before 1.0.0.58.

CVSS Score: 9.8

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-3760

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0130




CVE-2023-23403, CVE-2023-23406, CVE-2023-23413, CVE-2023-24864, CVE-2023-24867, CVE-2023-24868, CVE-2023-24872, CVE-2023-24876, CVE-2023-24907, CVE-2023-24909, CVE-2023-24913 - Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVSS Score: 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C AtRiskScore 30

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: 

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23403

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23406

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23413

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24864

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24867

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24868

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24872

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24876

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24907

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24909

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24913




CVE-2022-3760 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mia Technology Mia-Med.This issue affects Mia-Med: before 1.0.0.58.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-3760

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0130




CVE-2023-1253 - A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222483.

CVSS Score: 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1253

NVD References: 

- https://github.com/2689469248/bug_report/blob/main/vendors/razormist/Health%20Center%20Patient%20Record%20Management/SQLi-1.md

- https://vuldb.com/?ctiid.222483

- https://vuldb.com/?id.222483




CVE-2023-24773 - Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/database/list.

CVE-2023-24775 - Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \member\Member.php.

CVE-2023-24777 - Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/table/list.

CVE-2023-24780 - Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/table/columns. 

CVE-2023-24781 - Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \member\MemberLevel.php.

CVE-2023-24782 -  Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the id parameter at /databases/database/edit.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-24773

- https://nvd.nist.gov/vuln/detail/CVE-2023-24775

- https://nvd.nist.gov/vuln/detail/CVE-2023-24777

- https://nvd.nist.gov/vuln/detail/CVE-2023-24780      

- https://nvd.nist.gov/vuln/detail/CVE-2023-24781

- https://nvd.nist.gov/vuln/detail/CVE-2023-24782

NVD References: 

- https://github.com/funadmin/funadmin/issues/3

- https://github.com/funadmin/funadmin/issues/4

- https://github.com/funadmin/funadmin/issues/5

- https://github.com/funadmin/funadmin/issues/6

- https://github.com/funadmin/funadmin/issues/8

- https://github.com/funadmin/funadmin/issues/9




CVE-2023-25690 - Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25690

NVD References: https://httpd.apache.org/security/vulnerabilities_24.html




CVE-2023-27479 - XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with view rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of UIX parameters. A proof of concept exploit is to log in, add an `XWiki.UIExtensionClass` xobject to the user profile page, with an Extension Parameters content containing `label

CVSS Score: 9.9 

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27479

NVD References: 

- https://github.com/xwiki/xwiki-platform/commit/6de5442f3c91c3634a66c7b458d5b142e1c2a2dc

- https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qxjg-jhgw-qhrv

- https://jira.xwiki.org/browse/XWIKI-20294




CVE-2023-1269 - Use of Hard-coded Credentials in GitHub repository alextselegidis/easyappointments prior to 1.5.0.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1269

NVD References: 

- https://github.com/alextselegidis/easyappointments/commit/2731d2f17c5140c562426b857e9f5d63da5c4593

- https://huntr.dev/bounties/91c31eb6-024d-4ad3-88fe-f15b03fd20f5




CVE-2023-23638 - A deserialization vulnerability existed when dubbo generic invoke, which could lead to malicious code execution. This issue affects Apache Dubbo 2.7.x version 2.7.21 and prior versions; Apache Dubbo 3.0.x version 3.0.13 and prior versions; Apache Dubbo 3.1.x version 3.1.5 and prior versions.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-23638

NVD References: https://lists.apache.org/thread/8h6zscfzj482z512d2v5ft63hdhzm0cb




CVE-2023-1267 -  Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ulkem Company PtteM Kart.This issue affects PtteM Kart: before 2.1.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1267

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0133




CVE-2023-25395 - TOTOlink A7100RU V7.4cu.2313_B20191024 router has a command injection vulnerability.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25395

NVD References: https://github.com/Am1ngl/ttt/tree/main/22




CVE-2023-26922 - SQL injection vulnerability found in Varisicte matrix-gui v.2 allows a remote attacker to execute arbitrary code via the shell_exect parameter to the \www\pages\matrix-gui-2.0 endpoint.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26922

NVD References: https://github.com/varigit/matrix-gui-v2/issues/1




CVE-2023-27482 - homeassistant is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered. This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected. The issue has been mitigated and closed in Supervisor version 2023.03.1, which has been rolled out to all affected installations via the auto-update feature of the Supervisor. This rollout has been completed at the time of publication of this advisory. Home Assistant Core 2023.3.0 included mitigation for this vulnerability. Upgrading to at least that version is thus advised. In case one is not able to upgrade the Home Assistant Supervisor or the Home Assistant Core application at this time, it is advised to not expose your Home Assistant instance to the internet.

CVSS Score: 10.0 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27482

NVD References: 

- https://github.com/home-assistant/core/security/advisories/GHSA-2j8f-h4mr-qr25

- https://www.home-assistant.io/blog/2023/03/08/supervisor-security-disclosure/




CVE-2023-26489 - wasmtime is a fast and secure runtime for WebAssembly. In affected versions wasmtime's code generator, Cranelift, has a bug on x86_64 targets where address-mode computation mistakenly would calculate a 35-bit effective address instead of WebAssembly's defined 33-bit effective address. This bug means that, with default codegen settings, a wasm-controlled load/store operation could read/write addresses up to 35 bits away from the base of linear memory. Due to this bug, however, addresses up to `0xffffffff * 8 + 0x7ffffffc = 36507222004 = ~34G` bytes away from the base of linear memory are possible from guest code. This means that the virtual memory 6G away from the base of linear memory up to ~34G away can be read/written by a malicious module. A guest module can, without the knowledge of the embedder, read/write memory in this region. The memory may belong to other WebAssembly instances when using the pooling allocator, for example. Affected embedders are recommended to analyze preexisting wasm modules to see if they're affected by the incorrect codegen rules and possibly correlate that with an anomalous number of traps during historical execution to locate possibly suspicious modules. The specific bug in Cranelift's x86_64 backend is that a WebAssembly address which is left-shifted by a constant amount from 1 to 3 will get folded into x86_64's addressing modes which perform shifts. For example `(i32.load (i32.shl (local.get 0) (i32.const 3)))` loads from the WebAssembly address `$local0 << 3`. When translated to Cranelift the `$local0 << 3` computation, a 32-bit value, is zero-extended to a 64-bit value and then added to the base address of linear memory. Cranelift would generate an instruction of the form `movl (%base, %local0, 8), %dst` which calculates `%base + %local0 << 3`. The bug here, however, is that the address computation happens with 64-bit values, where the `$local0 << 3` computation was supposed to be truncated to a a 32-bit value. This means that `%local0`, which can use up to 32-bits for an address, gets 3 extra bits of address space to be accessible via this `movl` instruction. The fix in Cranelift is to remove the erroneous lowering rules in the backend which handle these zero-extended expression. The above example is then translated to `movl %local0, %temp; shl $3, %temp; movl (%base, %temp), %dst` which correctly truncates the intermediate computation of `%local0 << 3` to 32-bits inside the `%temp` register which is then added to the `%base` value. Wasmtime version 4.0.1, 5.0.1, and 6.0.1 have been released and have all been patched to no longer contain the erroneous lowering rules. While updating Wasmtime is recommended, there are a number of possible workarounds that embedders can employ to mitigate this issue if updating is not possible. Note that none of these workarounds are on-by-default and require explicit configuration: 1. The `Config::static_memory_maximum_size(0)` option can be used to force all accesses to linear memory to be explicitly bounds-checked. This will perform a bounds check separately from the address-mode computation which correctly calculates the effective address of a load/store. Note that this can have a large impact on the execution performance of WebAssembly modules. 2. The `Config::static_memory_guard_size(1 << 36)` option can be used to greatly increase the guard pages placed after linear memory. This will guarantee that memory accesses up-to-34G away are guaranteed to be semantically correct by reserving unmapped memory for the instance. Note that this reserves a very large amount of virtual memory per-instances and can greatly reduce the maximum number of concurrent instances being run. 3. If using a non-x86_64 host is possible, then that will also work around this bug. This bug does not affect Wasmtime's or Cranelift's AArch64 backend, for example.

CVSS Score: 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26489

NVD References: 

- https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.static_memory_guard_size

- https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.static_memory_maximum_size

- https://github.com/bytecodealliance/wasmtime/commit/63fb30e4b4415455d47b3da5a19d79c12f4f2d1f

- https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-ff4p-7xrq-q5r8

- https://groups.google.com/a/bytecodealliance.org/g/sec-announce/c/Mov-ItrNJsQ




CVE-2023-22889 - SmartBear Zephyr Enterprise through 7.15.0 mishandles user-defined input during report generation. This could lead to remote code execution by unauthenticated users.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-22889

NVD References: https://smartbear.com/security/cve/




CVE-2021-33351 - Cross Site Scripting Vulnerability in Wyomind Help Desk Magento 2 extension v.1.3.6 and before and fixed in v.1.3.7 allows attackers to escalte privileges via a crafted payload in the ticket message field.

CVE-2021-33352 - An issue in Wyomind Help Desk Magento 2 extension v.1.3.6 and before fixed in v.1.3.7 allows attacker to execute arbitrary code via a phar file upload in the ticket message field.

CVE-2021-33353 -  Directory Traversal vulnerability in Wyomind Help Desk Magento 2 extension v.1.3.6 and before fixed in v.1.3.7 allows attacker to execute arbitrary code via the file attachment directory setting.

CVSS Scores: 9.0 - 9.8

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H, CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2021-33351

- https://nvd.nist.gov/vuln/detail/CVE-2021-33352

- https://nvd.nist.gov/vuln/detail/CVE-2021-33353

NVD References: 

- https://www.exploit-db.com/exploits/50113

- https://www.wyomind.com/magento2/helpdesk-magento-2.html




CVE-2023-1283 - Code Injection in GitHub repository builderio/qwik prior to 0.21.0.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1283

NVD References: 

- https://github.com/builderio/qwik/commit/4d9ba6e098ae6e537aa55abb6b8369bb670ffe66

- https://huntr.dev/bounties/63f1ff91-48f3-4886-a179-103f1ddd8ff8




CVE-2023-1251 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Akinsoft Wolvox. This issue affects Wolvox: before 8.02.03.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1251

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0136




CVE-2023-1287 - An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code Execution.

CVSS Score: 9.0 

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1287

NVD References: https://www.3ds.com/vulnerability/advisories




CVE-2023-27202 - Best POS Management System 1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /kruxton/receipt.php.

CVE-2023-27203 - Best POS Management System 1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /billing/home.php.

CVE-2023-27204 - Best POS Management System 1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /kruxton/manage_user.php.

CVE-2023-27205 - Best POS Management System 1.0 was discovered to contain a SQL injection vulnerability via the month parameter at /kruxton/sales_report.php.

CVSS Score: 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-27202

- https://nvd.nist.gov/vuln/detail/CVE-2023-27203

- https://nvd.nist.gov/vuln/detail/CVE-2023-27204

- https://nvd.nist.gov/vuln/detail/CVE-2023-27205

NVD References: 

- https://github.com/xiumulty/CVE/blob/main/best%20pos%20management%20system%20v1.0/sql%20in%20receipt.php.md

- https://www.sourcecodester.com/php/16127/best-pos-management-system-php.html




CVE-2023-27207 -  Online Pizza Ordering System 1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/manage_user.php.

CVE-2023-27210 -  Online Pizza Ordering System 1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/view_order.php.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-27207

- https://nvd.nist.gov/vuln/detail/CVE-2023-27210

NVD References: 

- https://github.com/xiumulty/CVE/blob/main/online%20pizza%20ordering%20system%20v1.0/sql%20in%20manage_user.php%20.md

- https://github.com/xiumulty/CVE/blob/main/online%20pizza%20ordering%20system%20v1.0/sql%20in%20view_order.php.md

- https://www.sourcecodester.com/php/16166/online-pizza-ordering-system-php-free-source-code.html




CVE-2023-27213 - Online Student Management System v1.0 was discovered to contain a SQL injection vulnerability via the searchdata parameter at /eduauth/student/search.php.

CVE-2023-27214 -  Online Student Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the fromdate and todate parameters at /eduauth/student/between-date-reprtsdetails.php.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-27213

- https://nvd.nist.gov/vuln/detail/CVE-2023-27214

NVD References: 

- https://github.com/xiumulty/CVE/blob/main/online%20student%20management%20system%20v1.0/sql%20in%20search.php.md

- https://github.com/xiumulty/CVE/blob/main/online%20student%20management%20system%20v1.0/sql%20in%20between-date-reprtsdetails.php.md

- https://www.sourcecodester.com/php/16137/online-student-management-system-php-free-download.html




CVE-2023-1300 - A vulnerability classified as critical was found in SourceCodester COVID 19 Testing Management System 1.0. Affected by this vulnerability is an unknown functionality of the file patient-report.php of the component POST Parameter Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222661 was assigned to this vulnerability.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1300

NVD References: 

- https://github.com/mhz2846415362/bug_report/blob/main/vendors/unyasoft/COVID%2019%20Testing%20Management%20System/SQLi-1.md

- https://vuldb.com/?ctiid.222661

- https://vuldb.com/?id.222661




CVE-2023-1301 - A vulnerability, which was classified as critical, has been found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. Affected by this issue is some unknown functionality of the file deleteorder.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222662 is the identifier assigned to this vulnerability.

CVE-2023-1311 - A vulnerability, which was classified as critical, was found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. This affects an unknown part of the file large.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222699.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-1301

- https://nvd.nist.gov/vuln/detail/CVE-2023-1311

NVD References: 

- https://github.com/a-xsg/bug_report/blob/main/vendors/Skynidnine/Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System/SQLi-1.md

- https://vuldb.com/?ctiid.222662

- https://vuldb.com/?id.222662

- https://github.com/tangtangtang123456/bug_report/blob/main/vendors/Skynidnine/Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System/SQLi-1.md

- https://vuldb.com/?ctiid.222699

- https://vuldb.com/?id.222699




CVE-2023-1091 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alpata Licensed Warehousing Automation System allows Command Line Execution through SQL Injection.This issue affects Licensed Warehousing Automation System: through 2023.1.01.

CVSS Score: 10.0 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1091

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0139




CVE-2023-1308 - A vulnerability classified as critical has been found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/adminlog.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222696.

CVE-2023-1309 - A vulnerability classified as critical was found in SourceCodester Online Graduate Tracer System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/search_it.php. The manipulation of the argument input leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222697 was assigned to this vulnerability.

CVE-2023-1310 -  A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file admin/prof.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222698 is the identifier assigned to this vulnerability.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-1308

- https://nvd.nist.gov/vuln/detail/CVE-2023-1309

- https://nvd.nist.gov/vuln/detail/CVE-2023-1310

NVD References: 

- https://github.com/gtest1112/111/blob/main/sqli-1.md

- https://vuldb.com/?ctiid.222696

- https://vuldb.com/?id.222696

- https://github.com/gtest1112/111/blob/main/sqli-2.md

- https://vuldb.com/?ctiid.222697

- https://vuldb.com/?id.222697

- https://github.com/gtest1112/111/blob/main/sqli-3.md

- https://vuldb.com/?ctiid.222698

- https://vuldb.com/?id.222698




CVE-2022-33256 - Memory corruption due to improper validation of array index in Multi-mode call processor.

CVE-2022-33257 -  Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

CVSS Score: 9.3 - 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2022-33256

- https://nvd.nist.gov/vuln/detail/CVE-2022-33257

NVD References: https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin




CVE-2023-1198 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Saysis Starcities allows SQL Injection.This issue affects Starcities: through 1.3.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1198

NVD References: https://www.usom.gov.tr/bildirim/tr-23-0140




CVE-2022-38074 - SQL Injection vulnerability in VeronaLabs WP Statistics plugin <= 13.2.10 versions.

CVSS Score: 9.9 

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-38074

NVD References: https://patchstack.com/database/vulnerability/wp-statistics/wordpress-wp-statistics-plugin-13-2-10-multiple-authenticated-sql-injection-vulnerabilities?_s_id=cve




CVE-2023-0345 -  The Akuvox E11 secure shell (SSH) server is enabled by default and can be accessed by the root user. This password cannot be changed by the user.

CVE-2023-0352 -  The Akuvox E11 password recovery webpage can be accessed without authentication, and an attacker could download the device key file. An attacker could then use this page to reset the password back to the default.

CVE-2023-0354 - The Akuvox E11 web server can be accessed without any user authentication, and this could allow an attacker to access sensitive information, as well as create and download packet captures with known default URLs.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-0345

- https://nvd.nist.gov/vuln/detail/CVE-2023-0352

- https://nvd.nist.gov/vuln/detail/CVE-2023-0354

NVD References: https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01




CVE-2023-27583 - PanIndex is a network disk directory index. In Panindex prior to version 3.1.3, a hard-coded JWT key `PanIndex` is used. An attacker can use the hard-coded JWT key to sign JWT token and perform any actions as a user with admin privileges. Version 3.1.3 has a patch for the issue. As a workaround, one may change the JWT key in the source code before compiling the project.

CVSS Score: 9.8 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27583

NVD References: 

- https://github.com/px-org/PanIndex/commit/f7ec0c5739af055ad3a825a20294a5c01ada3302

- https://github.com/px-org/PanIndex/releases/tag/v3.1.3

- https://github.com/px-org/PanIndex/security/advisories/GHSA-82wq-gmw8-g87v




CVE-2023-27582 - maddy is a composable, all-in-one mail server. Starting with version 0.2.0 and prior to version 0.6.3, maddy allows a full authentication bypass if SASL authorization username is specified when using the PLAIN authentication mechanisms. Instead of validating the specified username, it is accepted as is after checking the credentials for the authentication username. maddy 0.6.3 includes the fix for the bug. There are no known workarounds.

CVSS Score: 9.1 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27582

NVD References: 

- https://github.com/foxcpp/maddy/commit/55a91a37b71210f34f98f4d327c30308fe24399a

- https://github.com/foxcpp/maddy/commit/9f58cb64b39cdc01928ec463bdb198c4c2313a9c

- https://github.com/foxcpp/maddy/releases/tag/v0.6.3

- https://github.com/foxcpp/maddy/security/advisories/GHSA-4g76-w3xw-2x6w




CVE-2023-23857 - Due to missing authentication check, SAP NetWeaver AS for Java - version 7.50, allows an unauthenticated attacker to attach to an open interface and make use of an open naming and directory API to access services which can be used to perform unauthorized operations affecting users and services across systems. On a successful exploitation, the attacker can read and modify some sensitive information but can also be used to lock up any element or operation of the system making that it unresponsive or unavailable.

CVE-2023-25616 - In some scenario, SAP Business Objects Business Intelligence Platform (CMC) - versions 420, 430, Program Object execution can lead to code injection vulnerability which could allow an attacker to gain access to resources that are allowed by extra privileges. Successful attack could highly impact the confidentiality, Integrity, and Availability of the system.

CVE-2023-25617 - SAP Business Object (Adaptive Job Server) - versions 420, 430, allows remote execution of arbitrary commands on Unix, when program objects execution is enabled, to authenticated users with scheduling rights, using the BI Launchpad, Central Management Console or a custom application based on the public java SDK. Programs could impact the confidentiality, integrity and availability of the system.

CVSS Score: 9.0 - 9.9 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H

NVD: 

- https://nvd.nist.gov/vuln/detail/CVE-2023-23857

- https://nvd.nist.gov/vuln/detail/CVE-2023-25616

- https://nvd.nist.gov/vuln/detail/CVE-2023-25617

NVD References: 

- https://launchpad.support.sap.com/#/notes/3252433

- https://launchpad.support.sap.com/#/notes/3245526

- https://launchpad.support.sap.com/#/notes/3283438

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-27269 - SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, allows an attacker with non-administrative authorizations to exploit a directory traversal flaw in an available service to overwrite the system files. In this attack, no data can be read but potentially critical OS files can be overwritten making the system unavailable.

CVSS Score: 9.6 

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27269

NVD References: 

- https://launchpad.support.sap.com/#/notes/3294595

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-27500 - An attacker with non-administrative authorizations can exploit a directory traversal flaw in program SAPRSBRO to over-write system files. In this attack, no data can be read but potentially critical OS files can be over-written making the system unavailable.

CVSS Score: 9.6 

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-27500

NVD References: 

- https://launchpad.support.sap.com/#/notes/3302162

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html




CVE-2023-25957 - A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All Versions >= 1.16.4 < 1.17.2), Mendix SAML (Mendix 8 compatible) (All versions >= 2.2.0 < 2.2.3), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= 3.1.9 < 3.2.5), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= 3.1.9 < 3.2.5). The affected versions of the module insufficiently verifies the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application.

CVSS Score: 9.1 

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-25957

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf




CVE-2022-39214 - Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the account's username. This issue is fixed in versions 2.7.8 and 3.0.2-1.

CVSS Score: 9.6 

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-39214

NVD References: 

- https://github.com/Combodo/iTop/commit/4c1df9927d1dc6b0181ee20721f93346def026fd

- https://github.com/Combodo/iTop/commit/bdebea62b642622ed71410b26c81e8537e6e58fa

- https://github.com/Combodo/iTop/security/advisories/GHSA-vj96-j84g-jhx4




CVE-2023-24871 & CVE-2023-23388 - Windows Bluetooth Service Remote Code Execution Vulnerability

CVSS Score: 8.8 

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

ISC Diary: https://isc.sans.edu/diary/29634

MSFT Details: 

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24871

- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23388